Fundamentals of Cyber Risk Management - 6 Hours

Fundamentals of Cyber Risk Management

Fundamentals of Cyber Risk Management Course Introduction1:52Download Lesson PDF
Risk Management Overview19:08Download Lesson PDF

Risk Management Framework

Standards for Risk Management26:44Download Lesson PDF
OCTAVE14:37Download Lesson PDF
CERT Resilience Management Model Overview4:38Download Lesson PDF

Critical Assets and Operations

Critical Assets and Operations25:45Download Lesson PDF

Threats and Vulnerabilities

Threat Overview10:45Download Lesson PDF
Vulnerabilities9:58Download Lesson PDF
Threat Scenarios11:36Download Lesson PDF

Risk Analysis and Mitigation

Risk and Impact Analysis17:31Download Lesson PDF
Considerations for Responding to Risks7:09Download Lesson PDF
Risk Mitigation Strategies15:07Download Lesson PDF

Security Controls

Control Methods and Types of Security Controls24:46Download Lesson PDF
Administrative Controls20:15Download Lesson PDF
Selecting Security Controls18:14Download Lesson PDF
Security Control Assessment19:38Download Lesson PDF

Mitigation Strategy Maintenance

Mitigation Strategy and Maintenance5:02Download Lesson PDF
Security Testing and Assessments10:06Download Lesson PDF

Response and Recovery

Incident Response Terms and Life Cycle11:38Download Lesson PDF
Incident Response Phase 1 of 6 - Preparation11:39Download Lesson PDF
Incident Response Phase 2 of 6 – Detection and Analysis7:22Download Lesson PDF
Incident Response Phase 3 of 6 – Containment9:02Download Lesson PDF
Incident Response Phases 4-5 of 6 – Eradication and Recovery6:50Download Lesson PDF
Incident Response Phase 6 of 6 – Lessons Learned4:25Download Lesson PDF
Business Continuity Plans and Procedures6:21Download Lesson PDF
Disaster Recovery Plans and Procedures18:31Download Lesson PDF

Fundamentals of Cyber Risk Management Exam

Fundamentals of Cyber Risk Management Exam20:00